Adobe AIR < 18.0.0.144 Multiple Vulnerabilities (APSB15-11)

high Nessus Network Monitor Plugin ID 8835

Synopsis

The remote host is running an outdated version of Adobe AIR.

Description

Versions of Adobe AIR prior to 18.0.0.144 are outdated and thus unpatched for the following vulnerabilities :

- An unspecified vulnerability exists that allows an attacker to bypass the fix for CVE-2014-5333. (CVE-2015-3096)
- An unspecified memory address randomization flaw exists on Windows 7 64-bit. (CVE-2015-3097)
- Multiple unspecified flaws exist that allow a remote attacker to bypass the same-origin-policy, resulting in the disclosure of sensitive information. (CVE-2015-3098, CVE-2015-3099, CVE-2015-3102)
- A remote code execution vulnerability exists due to an unspecified stack overflow flaw. (CVE-2015-3100)
- A permission flaw exists in the Flash broker for IE that allows an attacker to perform a privilege escalation. (CVE-2015-3101)
- Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-3103, CVE-2015-3106, CVE-2015-3107)
- An integer overflow condition exists due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-3104)
- A memory corruption flaw exists due to improper validation of user-supplied input. A remote attacker can exploit this flaw, via specially crafted flash content, to corrupt memory and execute arbitrary code. (CVE-2015-3105)
- An unspecified memory leak exists that allows an attacker to bypass the Address Space Layout Randomization (ASLR) feature. (CVE-2015-3108)

Solution

Upgrade to Adobe AIR 18.0.0.144 or later.

See Also

http://www.nessus.org/u?0cb17c10

https://helpx.adobe.com/security/products/flash-player/apsb15-11.html

Plugin Details

Severity: High

ID: 8835

Family: Web Clients

Published: 7/24/2015

Updated: 3/6/2019

Nessus ID: 84158, 84162

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:air

Patch Publication Date: 6/9/2015

Vulnerability Publication Date: 6/9/2015

Exploitable With

Core Impact

Metasploit (Adobe Flash Player Drawing Fill Shader Memory Corruption)

Reference Information

CVE: CVE-2015-3096, CVE-2015-3097, CVE-2015-3098, CVE-2015-3099, CVE-2015-3100, CVE-2015-3101, CVE-2015-3102, CVE-2015-3103, CVE-2015-3104, CVE-2015-3105, CVE-2015-3106, CVE-2015-3107, CVE-2015-3108

BID: 75080, 75081, 75084, 75085, 75086, 75087, 75088, 75090, 75089